Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes

Computer Science – Information Theory

Scientific paper

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

16 pages, 5 figures, published in the IEEE Transactions on Information Theory, vol. 57, no. 10, October 2011. arXiv admin note

Scientific paper

10.1109/TIT.2011.2162275

Suppose Alice wishes to send messages to Bob through a communication channel C_1, but her transmissions also reach an eavesdropper Eve through another channel C_2. The goal is to design a coding scheme that makes it possible for Alice to communicate both reliably and securely. Reliability is measured in terms of Bob's probability of error in recovering the message, while security is measured in terms of the mutual information between the message and Eve's observations. Wyner showed that the situation is characterized by a single constant C_s, called the secrecy capacity, which has the following meaning: for all $\epsilon > 0$, there exist coding schemes of rate $R \ge C_s - \epsilon$ that asymptotically achieve both the reliability and the security objectives. However, his proof of this result is based upon a nonconstructive random-coding argument. To date, despite a considerable research effort, the only case where we know how to construct coding schemes that achieve secrecy capacity is when Eve's channel C_2 is an erasure channel, or a combinatorial variation thereof. Polar codes were recently invented by Arikan; they approach the capacity of symmetric binary-input discrete memoryless channels with low encoding and decoding complexity. Herein, we use polar codes to construct a coding scheme that achieves the secrecy capacity of general wiretap channels. Our construction works for any instantiation of the wiretap channel model, as originally defined by Wyner, as long as both C_1 and C_2 are symmetric and binary-input. Moreover, we show how to modify our construction in order to achieve strong security, as defined by Maurer, while still operating at a rate that approaches the secrecy capacity. In this case, we cannot guarantee that the reliability condition will be satisfied unless the main channel C_1 is noiseless, although we believe it can be always satisfied in practice.

No associations

LandOfFree

Say what you really think

Search LandOfFree.com for scientists and scientific papers. Rate them and share your experience with other people.

Rating

Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes does not yet have a rating. At this time, there are no reviews or comments for this scientific paper.

If you have personal experience with Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFWR-SCP-O-183357

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.